Remove DNS Remove Firmware Remove Hacking Remove Passwords
article thumbnail

Some Zyxel devices can be hacked via DNS requests

Security Affairs

Experts at SEC Consult discovered several security issues in various Zyxel devices that allow to hack them via unauthenticated DNS requests. The first issue is an information disclosure flaw via unauthenticated external DNS requests that affect Zyxel devices from the USG, UAG, ATP, VPN and NXC series. Pierluigi Paganini.

DNS 77
article thumbnail

Experts share details of five flaws that can be chained to hack Netgear RAX30 Routers 

Security Affairs

Industrial and IoT cybersecurity firm Claroty disclosed technical details of five vulnerabilities that be exploited to hack some Netgear router models. “Team82 disclosed five vulnerabilities in NETGEAR’s Nighthawk RAX30 routers as part of its research and participation in last December’s Pwn2Own Toronto hacking competition.”

Hacking 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Unauthenticated RCE can allow hacking DrayTek Vigor routers without user interaction

Security Affairs

All the affected models have a patched firmware available for download on the vendor’s website.” An attacker can trigger the flaw by supplying carefully crafted username and/or password as base64 encoded strings inside the fields aa and ab of the login page. SecurityAffairs – hacking, DrayTek Vigor).

Hacking 97
article thumbnail

T95 Android TV Box sold on Amazon hides sophisticated malware

Security Affairs

Milisic discovered pre-loaded malware into its firmware. The malicious code embedded in the firmware of the device acts like the Android CopyCat malware. Milisic also devised a trick to block the malware using the Pi-hole to change the DNS of the command and control server, YCXRL.COM to 127.0.0.2. ” continues the expert.

Malware 95
article thumbnail

Dell Wyse ThinOS flaws allow hacking think clients

Security Affairs

The researchers also discovered the update process for the firmware and packages doesn’t rely on digital signature of the code. “Dell advises creating an FTP server using Microsoft IIS (no specific guidance), then giving access to firmware, packages, and INI files accessible through the FTP server. x ThinOS Version 9.x

Hacking 100
article thumbnail

Mozi P2P Botnet also targets Netgear, Huawei, and ZTE devices

Security Affairs

The Mozi botnet was spotted by security experts from 360 Netlab, at the time of its discovered it was actively targeting Netgear, D-Link, and Huawei routers by probing for weak Telnet passwords to compromise them. SecurityAffairs – hacking, Mozi botnet). Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

IoT 102
article thumbnail

GhostDNS malware already infected over 100K+ devices and targets 70+ different types of home routers

Security Affairs

Security experts from Qihoo 360 NetLab have uncovered an ongoing hacking campaign that leverages the GhostDNS malware. Attackers have already hijacked over 100,000 home routers, the malicious code allows to modify DNS settings to hijack the traffic and redirect users to phishing websites.

DNS 74